CVE-2021-32831

Total.js framework (npm package total.js) is a framework for Node.js platfrom written in pure JavaScript similar to PHP's Laravel or Python's Django or ASP.NET MVC. In total.js framework before version 3.4.9, calling the utils.set function with user-controlled values leads to code-injection. This can cause a variety of impacts that include arbitrary code execution. This is fixed in version 3.4.9.
Configurations

Configuration 1 (hide)

cpe:2.3:a:totaljs:total.js:*:*:*:*:*:node.js:*:*

History

07 Sep 2021, 19:43

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 7.5
v2 : 6.5
v3 : 7.2
CPE cpe:2.3:a:totaljs:total.js:*:*:*:*:*:node.js:*:*
References (CONFIRM) https://securitylab.github.com/advisories/GHSL-2021-066-totaljs-totaljs/ - (CONFIRM) https://securitylab.github.com/advisories/GHSL-2021-066-totaljs-totaljs/ - Exploit, Patch, Third Party Advisory
References (MISC) https://www.npmjs.com/package/total.js - (MISC) https://www.npmjs.com/package/total.js - Product, Third Party Advisory
References (MISC) https://github.com/totaljs/framework/commit/887b0fa9e162ef7a2dd9cec20a5ca122726373b3 - (MISC) https://github.com/totaljs/framework/commit/887b0fa9e162ef7a2dd9cec20a5ca122726373b3 - Patch, Third Party Advisory
References (MISC) https://github.com/totaljs/framework/blob/e644167d5378afdc45cb0156190349b2c07ef235/changes.txt#L11 - (MISC) https://github.com/totaljs/framework/blob/e644167d5378afdc45cb0156190349b2c07ef235/changes.txt#L11 - Third Party Advisory

30 Aug 2021, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-08-30 21:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-32831

Mitre link : CVE-2021-32831

CVE.ORG link : CVE-2021-32831


JSON object : View

Products Affected

totaljs

  • total.js
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')